Featured project: MISP - Threat Intelligence Sharing Platform

Malware Information Sharing Platform (MISP)

:link: MISP/MISP: MISP (core software) - Open Source Threat Intelligence and Sharing Platform (github.com)

MISP is an open-source threat intelligence platform designed to improve the sharing of structured threat information. It provides a standardized format for exchanging information about cybersecurity threats and incidents.

Through MISP Modules users can use IPinfo’s API service in their threat intelligence endeavors.